?Dll6Main@@YGHPAUHINSTANCE__@@KPAX@Z
Static task
static1
Behavioral task
behavioral1
Sample
b63da4e1a7051c34a5b29173c4147479.dll
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
b63da4e1a7051c34a5b29173c4147479.dll
Resource
win10v2004-20240226-en
General
-
Target
b63da4e1a7051c34a5b29173c4147479
-
Size
48KB
-
MD5
b63da4e1a7051c34a5b29173c4147479
-
SHA1
e8cc5b69587e21e24cc7279f4e70680b0aab0e06
-
SHA256
3f35831554a9cdbf519a1131afe0ff345b1e6be27bb1dc60fcf3c8c9824fc2f2
-
SHA512
750f30d501e00b75674ccd8983c9d3e0dd013e1754d1afc156b07e1ceab881835d427e1de7eaf83c3fad1ba76fad4e05cc25846c795c0765a65fb891a664ddad
-
SSDEEP
768:C/vqQhTbXZCF6OfxS++2XOp0HCrfP9Ba9dgwKoh:C/vqgfXZC3MbrbQui
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource b63da4e1a7051c34a5b29173c4147479
Files
-
b63da4e1a7051c34a5b29173c4147479.dll windows:4 windows x86 arch:x86
72aaded47977497c35596d2bb3e82009
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
urlmon
URLDownloadToFileA
wininet
DeleteUrlCacheEntry
msvcrt
fopen
fseek
ftell
fgetc
fread
fclose
strcmp
printf
memcpy
memset
time
strstr
strcat
strcpy
sprintf
kernel32
Sleep
SetSystemTime
GetSystemTime
CloseHandle
GetFileSize
CreateFileA
DeleteFileA
CreateThread
lstrcpyA
WinExec
GetSystemDirectoryA
lstrlenA
GetPrivateProfileStringA
GetPrivateProfileIntA
lstrcatA
Process32Next
Process32First
CreateToolhelp32Snapshot
WritePrivateProfileStringA
FreeLibrary
GetProcAddress
LoadLibraryA
GetModuleFileNameA
GetVersionExA
GetVolumeInformationA
CreateRemoteThread
GetModuleHandleA
WriteProcessMemory
VirtualAllocEx
OpenProcess
GetCurrentProcess
lstrcmpiA
LocalAlloc
GetLastError
user32
CharUpperA
wsprintfA
advapi32
RegEnumKeyA
RegOpenKeyExA
QueryServiceConfigA
ChangeServiceConfigA
RegDeleteKeyA
RegCreateKeyExA
RegSetValueExA
RegCloseKey
OpenProcessToken
LookupPrivilegeValueA
AdjustTokenPrivileges
CloseServiceHandle
CreateServiceA
OpenSCManagerA
OpenServiceA
ole32
CoCreateGuid
Exports
Exports
Sections
.text Size: 28KB - Virtual size: 27KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 4KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 4KB - Virtual size: 17KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 4KB - Virtual size: 320B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 4KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ